Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Dan Brown <danibrown@blackberry.com> Tue, 01 October 2019 23:32 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1AC5E120132 for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 16:32:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lXIta-8OcR4U for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 16:32:07 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5B40120089 for <TLS@ietf.org>; Tue, 1 Oct 2019 16:32:06 -0700 (PDT)
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs210cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 01 Oct 2019 19:32:05 -0400
Received: from XCT111CNC.rim.net (10.65.161.211) by XCT106CNC.rim.net (10.65.161.206) with Microsoft SMTP Server (TLS) id 14.3.408.0; Tue, 1 Oct 2019 19:32:05 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT111CNC.rim.net ([::1]) with mapi id 14.03.0415.000; Tue, 1 Oct 2019 19:32:04 -0400
From: Dan Brown <danibrown@blackberry.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>
CC: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
Thread-Index: AdV4sG4BCemH32Neikq2A5/H5+a8Lw==
Date: Tue, 01 Oct 2019 23:32:03 +0000
Message-ID: <20191001233202.8626261.18654.36955@blackberry.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============0583069760=="
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sx10nJnwuh8LYY2cFSTrYlAsvY8>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 23:32:09 -0000

Does reading Ecdsa-sig-value need a full DER parser?
The new syntax does not rely on a buggy parser, as far as I know.  
The biggest bug is in the old syntax, which is not extensible.
Use a valid DER parser plus new syntax to accept signatures, and all old syntax signatures will accepted, right???
Is it possible to do better with a non-extensible syntax?
The only breakdown is the old syntax parsers receiving the extensions, right?
That's the only place a lax parser would help.


  Original Message  
From: Peter Gutmann
Sent: Tuesday, October 1, 2019 6:15 PM
To: Hubert Kario; Dan Brown
Cc: TLS@ietf.org
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Hubert Kario <hkario@redhat.com> writes:

>a lax DER parser sounds like an oxymoron to me... :)

That's why I assumed it was an accident/error. Writing a spec that relies on
buggy parser implementations in order to work is asking for trouble.

Peter.